EP3169032B1 - System and method of encrypted transmission of web pages - Google Patents

System and method of encrypted transmission of web pages Download PDF

Info

Publication number
EP3169032B1
EP3169032B1 EP15202316.4A EP15202316A EP3169032B1 EP 3169032 B1 EP3169032 B1 EP 3169032B1 EP 15202316 A EP15202316 A EP 15202316A EP 3169032 B1 EP3169032 B1 EP 3169032B1
Authority
EP
European Patent Office
Prior art keywords
web page
code
elements
user device
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP15202316.4A
Other languages
German (de)
French (fr)
Other versions
EP3169032A1 (en
Inventor
Oleg V. Kupreev
Vladimir A. Kuskov
Alexey A. Samuleenkov
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kaspersky Lab AO
Original Assignee
Kaspersky Lab AO
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kaspersky Lab AO filed Critical Kaspersky Lab AO
Publication of EP3169032A1 publication Critical patent/EP3169032A1/en
Application granted granted Critical
Publication of EP3169032B1 publication Critical patent/EP3169032B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • G06F16/972Access to data in other repository systems, e.g. legacy data or dynamic Web page generation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates generally to the field of computer security, and, more specifically, to systems and methods for encrypted transmission of web pages.
  • Encrypted communication protocols such as the protocols HTTPS, SSL/TLS
  • HTTPS HyperText Transfer Protocol Secure
  • SSL/TLS Secure Sockets Layer Security
  • US2003159030 A1 and US2014245002 A1 disclose methods and systems for the secure transmission of data over a computer network.
  • some malicious software which is installed on a user's computer, is able to intercept the user's data prior to its transmission by the protected communication protocol.
  • the banking Trojan horses "Zeus” and "SpyEye” analyze the content of a web page received from a server and modify it immediately prior to its display in the browser with the help of mechanisms for intercepting of API (application programming interface) calls.
  • API application programming interface
  • An exemplary method for secure transmission of web pages comprises: receiving, by a proxy server, a web page requested by a user device; analyzing, by a hardware processor of the proxy server, the received web page to identify code of elements of the web page; selecting one or more identified elements of the web page for encryption; encrypting, by the hardware processor, the code of the one or more selected elements; generating, by the hardware processor, a script containing the encrypted code of the one or more selected elements; modifying the web page, by the hardware processor, by replacing in the web page the code of the one or more selected elements with the script containing the encrypted code of said one or more selected elements; and transmitting, by the proxy server, the modified web page to the user device.
  • modifying the web page includes modifying a Document Object Model (DOM) of the web page.
  • DOM Document Object Model
  • encrypting the code of one or more selected elements of the web page includes using an asymmetric encryption method.
  • encrypting the code of one or more selected elements of the web page using an asymmetric encryption method includes encrypting the code of the one or more selected elements of web page using a public key of an application of the user device.
  • encrypting the code of one or more selected elements of the web page includes using a symmetric encryption method.
  • selecting one or more identified elements of the web page for encryption includes: selecting one or more of (i) user input elements and (ii) output elements containing confidential user data.
  • the method further includes: transmitting, by the proxy server, to the user device a public key of a remote web server for use by the user device to encrypt user input data on the web page.
  • An exemplary system for secure transmission of web pages comprises: a proxy server having a hardware processor configured to: receive a web page requested by a user device; analyze the received web page to identify code of elements of the web page; select one or more identified elements of the web page for encryption; encrypt the code of the one or more selected elements; generate a script containing the encrypted code of the one or more selected elements; modify the web page by replacing in the web page the code of the one or more selected elements with the script containing the encrypted code of said one or more selected elements; and transmit the modified web page to the user device.
  • Another exemplary method for secure transmission of web pages comprises: receiving, by a user device, a public key of a remote web server; encrypting, by a hardware processor of the user device, using the received public key, a request to the web server to provide a web page to an application of the user device; transmitting, by the user device, the encrypted request to the web server; receiving, by the user device, the requested web page containing a script containing encrypted code of one or more elements of the web page; executing the script and decrypting, by the hardware processor, using a private key of the application of the user device, the encrypted code of one or more elements of the web page; and modifying the web page, by the hardware processor, by replacing the script containing encrypted code of one or more elements of the web page with the decrypted code of said one or more elements.
  • receiving a public key of a remote web server includes: receiving, by the user device, a script containing a public key of the web server; and executing, by the hardware processor, the script to retrieve the public key.
  • the encrypted code of one or more elements of the web page is encrypted using public key of the application of the user device.
  • the method further comprises displaying the modified web page on a display of the user device.
  • Another exemplary system for secure transmission of web pages comprises: a user device having a hardware processor configured to: receive a public key of a remote web server; encrypt, using the received public key, a request to the web server to provide a web page to an application of the user device; transmit the encrypted request to the web server; receive the requested web page containing a script containing encrypted code of one or more elements of the web page; execute the script and decrypting using a private key of the application of the user device, the encrypted code of one or more elements of the web page; and modify the web page by replacing the script containing encrypted code of one or more elements of the web page with the decrypted code of said one or more elements.
  • Example aspects of the present invention are described herein in the context of a system, method, and computer program product for encrypted transmission of web pages to user devices.
  • Those of ordinary skill in the art will realize that the following description is illustrative only and is not intended to be in any way limiting. Other aspects will readily suggest themselves to those skilled in the art having the benefit of this disclosure.
  • Fig. 1 shows one exemplary system for encrypted transmission of web pages to user devices.
  • the system includes a remote server 101, which hosts a website containing one or more web pages 106 .
  • the remote server 101 is connected to a proxy server 102 , which in turn configured to receive the web page 106 from the remote server 101 , modify the web page by encrypting at least a portion thereof using encryption module 104, and transmit the modified web page to an application 107 (e.g., an Internet browser, an Internet banking application, etc.) on a user device 103 .
  • an application 107 e.g., an Internet browser, an Internet banking application, etc.
  • the proxy server 102 includes an encryption module 104 configured to identify elements of the web page 106 and encrypt the program code of one or more selected web page elements.
  • the web page elements may include, but not limited to: the text field, the "button" field, the data entry field, the link to a file (audio, video, graphics), the hyperlink, and other known HTML, XML or other elements of web pages.
  • the proxy server 102 also includes a scripting module 105 configured to create a script (e.g., JavaScript code or the like), modify the web page by adding the script thereto, and delete the code of the web page elements which have been encrypted.
  • the script may contain the following code: a code of the elements of the web page encrypted by the encryption module 104 ; and a code enabling decryption of the encrypted code of the web page elements when executed on the user device 103 .
  • the proxy server 102 may contain a template of the script, containing the code for decryption of the encrypted data contained in the script.
  • the proxy server 102 can make use of the template, adding to it the encrypted code of the received web page elements.
  • the web page may be a document in HTML format, which can contain links to files in different formats (text, graphics, audio, video, scripts etc.), databases, and so on.
  • the encryption module 104 may contain a list of web page elements needing to be encrypted.
  • the list of elements may be formulated in advance by an administrator or created automatically on the basis of statistics about the web page elements contained in the majority of web pages, or also by using various techniques of DLP (data leak prevention).
  • the list of elements contains web page elements which must be protected against possible theft by malicious software.
  • the list may contain five text fields, two links to graphics, and also a link to a database.
  • the encryption of the code of elements from the list of elements may be done using asymmetrical encryption methods (such as the RSA algorithm).
  • the remote server 101 previously creates a public and a private key of the remote server, while the application 107 creates a public and a private key of the application 107 .
  • the remote server 101 and the application 107 exchange their public keys.
  • the public keys are needed to encrypt the data being transmitted, while the private keys are needed to decrypt the data by the receiving party.
  • the proxy server 102 may be configured to transmit the public encryption key needed by the application 107 to encrypt a message sent to the proxy server 102 .
  • the decryption of the data (the encrypted code of the web page elements) may be done using the private encryption key of the application 107 by executing the script containing the program code enabling decryption of the data.
  • the encryption of the code of the web page elements may be done using symmetrical encryption (such as the AES algorithm), which is generally faster than asymmetrical encryption.
  • a secret encryption key is used, designed for both encryption and decryption of data.
  • the secret encryption key can be created by the remote server 101 and transmitted to the application 107 using asymmetrical encryption.
  • the secret key can be changed periodically (for example, once a day or when a new browser session is opened).
  • Fig. 2 shows one exemplary method of encryption for encrypted transmission of web pages to user devices.
  • the proxy server 102 receives the web page 106 from the remote server 101 .
  • the proxy server 102 sends the received web page 106 to the encryption module 104 .
  • the encryption module 104 identifies the elements of in the web page 106 and selects elements for encryption. In one example, all the elements of the web page may be selected for encryption. In another example, only the elements contained in a list of elements residing on the proxy server 102 will be selected for encryption.
  • the encryption module 104 performs the encryption of the code of the selected web page elements.
  • the scripting module 105 creates a script (e.g., JavaScript code), containing the encrypted program code of the selected web page elements.
  • the scripting module 105 modifies the web page 106 by adding the created script to the web page 106 and deleting from the web page 106 the code of the web page elements that have been encrypted.
  • the proxy server 102 sends the modified web page 106 to the application 107 .
  • the modifying of the web page 106 may be done by modifying the DOM (Document Object Model) tree of the web page 106 .
  • the encryption of the code of the web page elements from the list of elements may be done using asymmetrical encryption methods.
  • the proxy server 102 may additionally send to the application 107 the public key of the remote server 101, needed by the application 107 to encrypt the message of the application 107 sent to the proxy server 102, and also to encrypt the data being entered by the user in the web page elements.
  • the encryption in step 204 may be done using the public encryption key of the application 107, while the application 107 performs the decryption of the modified web page using its private key.
  • the public encryption key of the application 107 may be send to the proxy server 102 in advance.
  • the encryption in step 204 may be done using symmetrical encryption algorithm. In this case, a single secret key is used both for data encryption and decryption. This secret key may be setup in advance between the application 107 and the proxy server 102 .
  • the proxy server 102 may receive a web page 106 of an Internet banking website, whose fields contain confidential data (such as bank card data, user's full name, etc.).
  • the encryption module 104 may select, for example, web page elements used for data entry and those containing confidential data, and encrypt the code of the selected elements.
  • the code of the encrypted elements will be removed from the original web page 106 and added to the script in an encrypted form, which in turn will be included in the modified web page 106 .
  • the modified web page 106 will be sent to the application 107 .
  • Fig. 3 shows an exemplary system for encrypted transmission of web pages to user devices without a proxy server.
  • the system contains a remote server 101 connected to an encryption module 104 and a user device 103 with application 107 .
  • the remote server 101 contains a public and a private encryption key of the remote server, while the application 107 contains a public and a private encryption key of the application 107.
  • the encryption keys serve to exchange encrypted messages between the application 107 and the remote server 101 using the encryption module 104 .
  • the application has the public key of the remote server, and the proxy server has the public key of the application, so that the parties can encrypt messages to another party using public key of the respective party.
  • the remote server 101 sends the script containing the public encryption key of the remote server 101 to the application 107 .
  • the script can additionally contain a digital signature to prevent unauthorized modification of the information being transmitted from the remote server 101 by a third party.
  • the encryption module 104 is configured to encrypt a message intended for the application 107 using the public encryption key of the application 107 .
  • the remote server 101 then sends the encrypted message to the application 107 .
  • the application 107 receives the script from the remote server 101 containing the public encryption key of the remote server 101 , as well as a message from the remote server 101 , encrypted with the public encryption key of the application 107, which contains the web page elements of the web page 106 .
  • the application 107 uses public encryption key of the remote server 101 to encrypt the messages being sent to the remote server 101 .
  • the application 107 executes the script and sends a request to the remote server 101 , encrypted with the public encryption key of the remote server 101 , to receive a web page 106.
  • the encryption of this request may be done by executing a script.
  • the application 107 also sends to the remote server 101 the user's request to receive the code of elements of the web page 106 , encrypted with the public key of the remote server 101 .
  • Fig. 4 shows an exemplary method for encrypted transmission of web pages to user devices without a proxy server.
  • the application 107 receives a web page 106 from the remote server 101, in which a script is contained.
  • the script contains the public encryption key of the remote server 101 .
  • the application 107 encrypts a request to receive the web page 106 with the public encryption key of the remote server 101 and sends this request to the remote server 101 .
  • the application 107 receives a message from the remote server 101 , encrypted by the encryption module 104 using the public encryption key of the application 107 , which contains the code of selected elements of web page 106 .
  • step 404 by executing the script, the application 107 decrypts the message received with the use of the private encryption key of the application 107 .
  • step 405 by executing the script, the application 107 modifies the received web page 106 adding to it the decrypted code of the web page elements from the decrypted message and displays the modified web page 106 to the user in step 406 .
  • the system may additionally have a second remote server, on which resides a web page 106 .
  • the remote server 101 will act as a proxy server between the application 107 and the second remote server.
  • the remote server 101 when the remote server 101 performs the functions of the proxy server 102 , it receives a web page 106 from the remote server 101 based on request of the application 107 in step 402 .
  • the proxy server 102 executes the steps 201-205 of Fig. 2 .
  • the application 107 receives the script from the proxy server 102, having sent to it in step 205 the modified web page 106 for the application 107.
  • Fig. 5 illustrates an example of a general-purpose computer system (which may be a personal computer or a server) on which the disclosed systems and method can be implemented.
  • the computer system includes a central processing unit 21, a system memory 22 and a system bus 23 connecting the various system components, including the memory associated with the central processing unit 21.
  • the system bus 23 is realized like any bus structure known from the prior art, containing in turn a bus memory or bus memory controller, a peripheral bus and a local bus, which is able to interact with any other bus architecture.
  • the system memory includes permanent memory (ROM) 24 and random-access memory (RAM) 25.
  • the basic input/output system (BIOS) 26 includes the basic procedures ensuring the transfer of information between elements of the personal computer 20, such as those at the time of loading the operating system with the use of the ROM 24.
  • the personal computer 20 includes a hard disk 27 for reading and writing of data, a magnetic disk drive 28 for reading and writing on removable magnetic disks 29 and an optical drive 30 for reading and writing on removable optical disks 31, such as CD-ROM, DVD-ROM and other optical information media.
  • the hard disk 27, the magnetic disk drive 28, and the optical drive 30 are connected to the system bus 23 across the hard disk interface 32, the magnetic disk interface 33 and the optical drive interface 34, respectively.
  • the drives and the corresponding computer information media are power-independent modules for storage of computer instructions, data structures, program modules and other data of the personal computer 20.
  • the present disclosure provides the implementation of a system that uses a hard disk 27, a removable magnetic disk 29 and a removable optical disk 31, but it should be understood that it is possible to employ other types of computer information media 56 which are able to store data in a form readable by a computer (solid state drives, flash memory cards, digital disks, random-access memory (RAM) and so on), which are connected to the system bus 23 via the controller 55.
  • solid state drives, flash memory cards, digital disks, random-access memory (RAM) and so on which are connected to the system bus 23 via the controller 55.
  • the computer 20 has a file system 36, where the recorded operating system 35 is kept, and also additional program applications 37, other program modules 38 and program data 39.
  • the user is able to enter commands and information into the personal computer 20 by using input devices (keyboard 40, mouse 42).
  • Other input devices can be used: microphone, joystick, game controller, scanner, and so on.
  • Such input devices usually plug into the computer system 20 through a serial port 46, which in turn is connected to the system bus, but they can be connected in other ways, for example, with the aid of a parallel port, a game port or a universal serial bus (USB).
  • a monitor 47 or other type of display device is also connected to the system bus 23 across an interface, such as a video adapter 48.
  • the personal computer can be equipped with other peripheral output devices (not shown), such as loudspeakers, a printer, and so on.
  • the personal computer 20 is able to operate in a network environment, using a network connection to one or more remote computers 49.
  • the remote computer (or computers) 49 are also personal computers or servers having the majority or all of the aforementioned elements in describing the nature of a personal computer 20.
  • Other devices can also be present in the computer network, such as routers, network stations, peer devices or other network nodes.
  • Network connections can form a local-area computer network (LAN) 50 and a wide-area computer network (WAN). Such networks are used in corporate computer networks and internal company networks, and they generally have access to the Internet.
  • LAN or WAN networks the personal computer 20 is connected to the local-area network 50 across a network adapter or network interface 51.
  • the personal computer 20 can employ a modem 54 or other modules for providing communications with a wide-area computer network such as the Internet.
  • the modem 54 which is an internal or external device, is connected to the system bus 23 by a serial port 46. It should be noted that the network connections are only examples and need not depict the exact configuration of the network, i.e., in reality there are other ways of establishing a connection of one computer to another by technical communication modules.
  • the systems and methods described herein may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the methods may be stored as one or more instructions or code on a non-transitory computer-readable medium.
  • Computer-readable medium includes data storage.
  • such computer-readable medium can comprise RAM, ROM, EEPROM, CD-ROM, Flash memory or other types of electric, magnetic, or optical storage medium, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a processor of a general purpose computer.
  • module refers to a real-world device, component, or arrangement of components implemented using hardware, such as by an application specific integrated circuit (ASIC) or field-programmable gate array (FPGA), for example, or as a combination of hardware and software, such as by a microprocessor system and a set of instructions to implement the module's functionality, which (while being executed) transform the microprocessor system into a special-purpose device.
  • a module can also be implemented as a combination of the two, with certain functions facilitated by hardware alone, and other functions facilitated by a combination of hardware and software.
  • a module can be executed on the processor of a general purpose computer (such as the one described in greater detail in Fig. 5 above). Accordingly, each module can be realized in a variety of suitable configurations, and should not be limited to any particular implementation exemplified herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)

Description

    Field of Technology
  • The present invention relates generally to the field of computer security, and, more specifically, to systems and methods for encrypted transmission of web pages.
  • Background
  • Due to the ever growing number of computer threats (such as malware, hacker attacks, etc), electronic payment systems, Internet banking services, and other Internet services working with confidential data require an increased level of protection for data during transmission between a user's application and a network server. Encrypted communication protocols (such as the protocols HTTPS, SSL/TLS) are traditionally used to provide protection for the data being transmitted (such as web pages) over telecommunication networks.
  • US2003159030 A1 and US2014245002 A1 disclose methods and systems for the secure transmission of data over a computer network.
  • However, some malicious software, which is installed on a user's computer, is able to intercept the user's data prior to its transmission by the protected communication protocol. For example, the banking Trojan horses "Zeus" and "SpyEye" analyze the content of a web page received from a server and modify it immediately prior to its display in the browser with the help of mechanisms for intercepting of API (application programming interface) calls.
  • Current data protection techniques are often ineffective in combating such malware. Therefore, there is a need to improve security of web pages transmitted to user devices.
  • Summary
  • Disclosed are systems and method for encrypted transmission of web pages to user devices. An exemplary method for secure transmission of web pages comprises: receiving, by a proxy server, a web page requested by a user device; analyzing, by a hardware processor of the proxy server, the received web page to identify code of elements of the web page; selecting one or more identified elements of the web page for encryption; encrypting, by the hardware processor, the code of the one or more selected elements; generating, by the hardware processor, a script containing the encrypted code of the one or more selected elements; modifying the web page, by the hardware processor, by replacing in the web page the code of the one or more selected elements with the script containing the encrypted code of said one or more selected elements; and transmitting, by the proxy server, the modified web page to the user device.
  • In one example, modifying the web page, includes modifying a Document Object Model (DOM) of the web page.
  • In one example, encrypting the code of one or more selected elements of the web page, includes using an asymmetric encryption method.
  • In one example, encrypting the code of one or more selected elements of the web page using an asymmetric encryption method, includes encrypting the code of the one or more selected elements of web page using a public key of an application of the user device.
  • In one example, encrypting the code of one or more selected elements of the web page, includes using a symmetric encryption method.
  • In one example, selecting one or more identified elements of the web page for encryption includes: selecting one or more of (i) user input elements and (ii) output elements containing confidential user data.
  • In one example, the method further includes: transmitting, by the proxy server, to the user device a public key of a remote web server for use by the user device to encrypt user input data on the web page.
  • An exemplary system for secure transmission of web pages comprises: a proxy server having a hardware processor configured to: receive a web page requested by a user device; analyze the received web page to identify code of elements of the web page; select one or more identified elements of the web page for encryption; encrypt the code of the one or more selected elements; generate a script containing the encrypted code of the one or more selected elements; modify the web page by replacing in the web page the code of the one or more selected elements with the script containing the encrypted code of said one or more selected elements; and transmit the modified web page to the user device.
  • Another exemplary method for secure transmission of web pages comprises: receiving, by a user device, a public key of a remote web server; encrypting, by a hardware processor of the user device, using the received public key, a request to the web server to provide a web page to an application of the user device; transmitting, by the user device, the encrypted request to the web server; receiving, by the user device, the requested web page containing a script containing encrypted code of one or more elements of the web page; executing the script and decrypting, by the hardware processor, using a private key of the application of the user device, the encrypted code of one or more elements of the web page; and modifying the web page, by the hardware processor, by replacing the script containing encrypted code of one or more elements of the web page with the decrypted code of said one or more elements.
  • In one example, receiving a public key of a remote web server includes: receiving, by the user device, a script containing a public key of the web server; and executing, by the hardware processor, the script to retrieve the public key.
  • In one example, the encrypted code of one or more elements of the web page is encrypted using public key of the application of the user device.
  • In one example, the method further comprises displaying the modified web page on a display of the user device.
  • Another exemplary system for secure transmission of web pages comprises: a user device having a hardware processor configured to: receive a public key of a remote web server; encrypt, using the received public key, a request to the web server to provide a web page to an application of the user device; transmit the encrypted request to the web server; receive the requested web page containing a script containing encrypted code of one or more elements of the web page; execute the script and decrypting using a private key of the application of the user device, the encrypted code of one or more elements of the web page; and modify the web page by replacing the script containing encrypted code of one or more elements of the web page with the decrypted code of said one or more elements.
  • The above simplified summary of example aspects of the invention serves to provide a basic understanding of the invention. This summary is not an extensive overview of all contemplated aspects, and is intended to neither identify key or critical elements of all aspects nor delineate the scope of any or all aspects of the invention. Its sole purpose is to present one or more aspects in a simplified form as a prelude to the more detailed description of the invention that follows. To the accomplishment of the foregoing, the one or more aspects of the present invention include the features described and particularly pointed out in the claims.
  • Brief Description of the Drawings
  • The accompanying drawings, which are incorporated into and constitute a part of this specification, illustrate one or more example aspects of the present invention and, together with the detailed description, serve to explain their principles and implementations.
    • Fig. 1 illustrates one exemplary system for encrypted transmission of web pages to user devices using a proxy server.
    • Fig. 2 illustrates one exemplary method of encryption for encrypted transmission of web pages to user devices using a proxy server.
    • Fig. 3 illustrates another exemplary system for encrypted transmission of web pages to user devices without a proxy server.
    • Fig. 4 illustrates another exemplary method for encrypted transmission of web pages to user devices without a proxy server.
    • Fig. 5 illustrates an example of a general-purpose computer system by means of which the disclosed examples of systems and method can be implemented.
    Detailed Description
  • Example aspects of the present invention are described herein in the context of a system, method, and computer program product for encrypted transmission of web pages to user devices. Those of ordinary skill in the art will realize that the following description is illustrative only and is not intended to be in any way limiting. Other aspects will readily suggest themselves to those skilled in the art having the benefit of this disclosure. Reference will now be made in detail to implementations of the example aspects as illustrated in the accompanying drawings. The same reference indicators will be used to the extent possible throughout the drawings and the following description to refer to the same or like items.
  • Fig. 1 shows one exemplary system for encrypted transmission of web pages to user devices. The system includes a remote server 101, which hosts a website containing one or more web pages 106. The remote server 101 is connected to a proxy server 102, which in turn configured to receive the web page 106 from the remote server 101, modify the web page by encrypting at least a portion thereof using encryption module 104, and transmit the modified web page to an application 107 (e.g., an Internet browser, an Internet banking application, etc.) on a user device 103.
  • In one example, the proxy server 102 includes an encryption module 104 configured to identify elements of the web page 106 and encrypt the program code of one or more selected web page elements. The web page elements may include, but not limited to: the text field, the "button" field, the data entry field, the link to a file (audio, video, graphics), the hyperlink, and other known HTML, XML or other elements of web pages.
  • In one example, the proxy server 102 also includes a scripting module 105 configured to create a script (e.g., JavaScript code or the like), modify the web page by adding the script thereto, and delete the code of the web page elements which have been encrypted. The script may contain the following code: a code of the elements of the web page encrypted by the encryption module 104; and a code enabling decryption of the encrypted code of the web page elements when executed on the user device 103.
  • In one example, the proxy server 102 may contain a template of the script, containing the code for decryption of the encrypted data contained in the script. Thus, when creating the script, the proxy server 102 can make use of the template, adding to it the encrypted code of the received web page elements.
  • The web page may be a document in HTML format, which can contain links to files in different formats (text, graphics, audio, video, scripts etc.), databases, and so on.
  • In one example, the encryption module 104 may contain a list of web page elements needing to be encrypted. The list of elements may be formulated in advance by an administrator or created automatically on the basis of statistics about the web page elements contained in the majority of web pages, or also by using various techniques of DLP (data leak prevention). In one example, the list of elements contains web page elements which must be protected against possible theft by malicious software. For example, the list may contain five text fields, two links to graphics, and also a link to a database.
  • In one example, the encryption of the code of elements from the list of elements may be done using asymmetrical encryption methods (such as the RSA algorithm). In this case, the remote server 101 previously creates a public and a private key of the remote server, while the application 107 creates a public and a private key of the application 107. Next, the remote server 101 and the application 107 exchange their public keys. The public keys are needed to encrypt the data being transmitted, while the private keys are needed to decrypt the data by the receiving party. In one example, the proxy server 102 may be configured to transmit the public encryption key needed by the application 107 to encrypt a message sent to the proxy server 102. The decryption of the data (the encrypted code of the web page elements) may be done using the private encryption key of the application 107 by executing the script containing the program code enabling decryption of the data.
  • In yet another example, the encryption of the code of the web page elements may be done using symmetrical encryption (such as the AES algorithm), which is generally faster than asymmetrical encryption. In this case, a secret encryption key is used, designed for both encryption and decryption of data. In one example, the secret encryption key can be created by the remote server 101 and transmitted to the application 107 using asymmetrical encryption. In another example, the secret key can be changed periodically (for example, once a day or when a new browser session is opened).
  • Fig. 2 shows one exemplary method of encryption for encrypted transmission of web pages to user devices. In step 201, the proxy server 102 receives the web page 106 from the remote server 101. Next, in step 202, the proxy server 102 sends the received web page 106 to the encryption module 104. In step 203, the encryption module 104 identifies the elements of in the web page 106 and selects elements for encryption. In one example, all the elements of the web page may be selected for encryption. In another example, only the elements contained in a list of elements residing on the proxy server 102 will be selected for encryption. Next, in step 204, the encryption module 104 performs the encryption of the code of the selected web page elements. In step 205, the scripting module105 creates a script (e.g., JavaScript code), containing the encrypted program code of the selected web page elements. In step 206, the scripting module 105 modifies the web page 106 by adding the created script to the web page 106 and deleting from the web page 106 the code of the web page elements that have been encrypted. In step 207, the proxy server 102 sends the modified web page 106 to the application 107. In one example, the modifying of the web page 106 may be done by modifying the DOM (Document Object Model) tree of the web page 106.
  • In one example, in step 204, the encryption of the code of the web page elements from the list of elements may be done using asymmetrical encryption methods. In another example, in step 207, the proxy server 102 may additionally send to the application 107 the public key of the remote server 101, needed by the application 107 to encrypt the message of the application 107 sent to the proxy server 102, and also to encrypt the data being entered by the user in the web page elements.
  • In another example, the encryption in step 204 may be done using the public encryption key of the application 107, while the application 107 performs the decryption of the modified web page using its private key. The public encryption key of the application 107 may be send to the proxy server 102 in advance. In another example, the encryption in step 204 may be done using symmetrical encryption algorithm. In this case, a single secret key is used both for data encryption and decryption. This secret key may be setup in advance between the application 107 and the proxy server 102.
  • As an example, the proxy server 102 may receive a web page 106 of an Internet banking website, whose fields contain confidential data (such as bank card data, user's full name, etc.). The encryption module 104 may select, for example, web page elements used for data entry and those containing confidential data, and encrypt the code of the selected elements. The code of the encrypted elements will be removed from the original web page 106 and added to the script in an encrypted form, which in turn will be included in the modified web page 106. Finally, the modified web page 106 will be sent to the application 107.
  • Fig. 3 shows an exemplary system for encrypted transmission of web pages to user devices without a proxy server. The system contains a remote server 101 connected to an encryption module 104 and a user device 103 with application 107. The remote server 101 contains a public and a private encryption key of the remote server, while the application 107 contains a public and a private encryption key of the application 107. The encryption keys serve to exchange encrypted messages between the application 107 and the remote server 101 using the encryption module 104. In addition, the application has the public key of the remote server, and the proxy server has the public key of the application, so that the parties can encrypt messages to another party using public key of the respective party. The remote server 101 sends the script containing the public encryption key of the remote server 101 to the application 107. In one example, the script can additionally contain a digital signature to prevent unauthorized modification of the information being transmitted from the remote server 101 by a third party.
  • The encryption module 104 is configured to encrypt a message intended for the application 107 using the public encryption key of the application 107. The remote server 101 then sends the encrypted message to the application 107.
  • The application 107 receives the script from the remote server 101 containing the public encryption key of the remote server 101, as well as a message from the remote server 101, encrypted with the public encryption key of the application 107, which contains the web page elements of the web page 106. The application 107 uses public encryption key of the remote server 101 to encrypt the messages being sent to the remote server 101.
  • The application 107 executes the script and sends a request to the remote server 101, encrypted with the public encryption key of the remote server 101, to receive a web page 106. The encryption of this request may be done by executing a script. The application 107 also sends to the remote server 101 the user's request to receive the code of elements of the web page 106, encrypted with the public key of the remote server 101.
  • Fig. 4 shows an exemplary method for encrypted transmission of web pages to user devices without a proxy server. In step 401, the application 107 receives a web page 106 from the remote server 101, in which a script is contained. The script contains the public encryption key of the remote server 101. In step 402, by executing the received script, the application 107 encrypts a request to receive the web page 106 with the public encryption key of the remote server 101 and sends this request to the remote server 101. Next, in step 403, by executing the script, the application 107 receives a message from the remote server 101, encrypted by the encryption module 104 using the public encryption key of the application 107, which contains the code of selected elements of web page 106. In step 404, by executing the script, the application 107 decrypts the message received with the use of the private encryption key of the application 107. In step 405, by executing the script, the application 107 modifies the received web page 106 adding to it the decrypted code of the web page elements from the decrypted message and displays the modified web page 106 to the user in step 406.
  • In one example, the system may additionally have a second remote server, on which resides a web page 106. In this case, the remote server 101 will act as a proxy server between the application 107 and the second remote server.
  • In yet another example, when the remote server 101 performs the functions of the proxy server 102, it receives a web page 106 from the remote server 101 based on request of the application 107 in step 402. Next, the proxy server 102 executes the steps 201-205 of Fig. 2 . Finally, in step 403, the application 107 receives the script from the proxy server 102, having sent to it in step 205 the modified web page 106 for the application 107.
  • Fig. 5 illustrates an example of a general-purpose computer system (which may be a personal computer or a server) on which the disclosed systems and method can be implemented. As shown, the computer system includes a central processing unit 21, a system memory 22 and a system bus 23 connecting the various system components, including the memory associated with the central processing unit 21. The system bus 23 is realized like any bus structure known from the prior art, containing in turn a bus memory or bus memory controller, a peripheral bus and a local bus, which is able to interact with any other bus architecture. The system memory includes permanent memory (ROM) 24 and random-access memory (RAM) 25. The basic input/output system (BIOS) 26 includes the basic procedures ensuring the transfer of information between elements of the personal computer 20, such as those at the time of loading the operating system with the use of the ROM 24.
  • The personal computer 20, in turn, includes a hard disk 27 for reading and writing of data, a magnetic disk drive 28 for reading and writing on removable magnetic disks 29 and an optical drive 30 for reading and writing on removable optical disks 31, such as CD-ROM, DVD-ROM and other optical information media. The hard disk 27, the magnetic disk drive 28, and the optical drive 30 are connected to the system bus 23 across the hard disk interface 32, the magnetic disk interface 33 and the optical drive interface 34, respectively. The drives and the corresponding computer information media are power-independent modules for storage of computer instructions, data structures, program modules and other data of the personal computer 20.
  • The present disclosure provides the implementation of a system that uses a hard disk 27, a removable magnetic disk 29 and a removable optical disk 31, but it should be understood that it is possible to employ other types of computer information media 56 which are able to store data in a form readable by a computer (solid state drives, flash memory cards, digital disks, random-access memory (RAM) and so on), which are connected to the system bus 23 via the controller 55.
  • The computer 20 has a file system 36, where the recorded operating system 35 is kept, and also additional program applications 37, other program modules 38 and program data 39. The user is able to enter commands and information into the personal computer 20 by using input devices (keyboard 40, mouse 42). Other input devices (not shown) can be used: microphone, joystick, game controller, scanner, and so on. Such input devices usually plug into the computer system 20 through a serial port 46, which in turn is connected to the system bus, but they can be connected in other ways, for example, with the aid of a parallel port, a game port or a universal serial bus (USB). A monitor 47 or other type of display device is also connected to the system bus 23 across an interface, such as a video adapter 48. In addition to the monitor 47, the personal computer can be equipped with other peripheral output devices (not shown), such as loudspeakers, a printer, and so on.
  • The personal computer 20 is able to operate in a network environment, using a network connection to one or more remote computers 49. The remote computer (or computers) 49 are also personal computers or servers having the majority or all of the aforementioned elements in describing the nature of a personal computer 20. Other devices can also be present in the computer network, such as routers, network stations, peer devices or other network nodes.
  • Network connections can form a local-area computer network (LAN) 50 and a wide-area computer network (WAN). Such networks are used in corporate computer networks and internal company networks, and they generally have access to the Internet. In LAN or WAN networks, the personal computer 20 is connected to the local-area network 50 across a network adapter or network interface 51. When networks are used, the personal computer 20 can employ a modem 54 or other modules for providing communications with a wide-area computer network such as the Internet. The modem 54, which is an internal or external device, is connected to the system bus 23 by a serial port 46. It should be noted that the network connections are only examples and need not depict the exact configuration of the network, i.e., in reality there are other ways of establishing a connection of one computer to another by technical communication modules.
  • In various examples, the systems and methods described herein may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the methods may be stored as one or more instructions or code on a non-transitory computer-readable medium. Computer-readable medium includes data storage. By way of example, and not limitation, such computer-readable medium can comprise RAM, ROM, EEPROM, CD-ROM, Flash memory or other types of electric, magnetic, or optical storage medium, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a processor of a general purpose computer.
  • In various examples, the systems and methods described in the present disclosure can be addressed in terms of modules. The term "module" as used herein refers to a real-world device, component, or arrangement of components implemented using hardware, such as by an application specific integrated circuit (ASIC) or field-programmable gate array (FPGA), for example, or as a combination of hardware and software, such as by a microprocessor system and a set of instructions to implement the module's functionality, which (while being executed) transform the microprocessor system into a special-purpose device. A module can also be implemented as a combination of the two, with certain functions facilitated by hardware alone, and other functions facilitated by a combination of hardware and software. In certain implementations, at least a portion, and in some cases, all, of a module can be executed on the processor of a general purpose computer (such as the one described in greater detail in Fig. 5 above). Accordingly, each module can be realized in a variety of suitable configurations, and should not be limited to any particular implementation exemplified herein.
  • In the interest of clarity, not all of the routine features of the example aspects are disclosed herein. It would be appreciated that in the development of any actual implementation of the present disclosure, numerous implementation-specific decisions must be made in order to achieve the developer's specific goals, and these specific goals will vary for different implementations and different developers. It is understood that such a development effort might be complex and time-consuming, but would nevertheless be a routine undertaking of engineering for those of ordinary skill in the art, having the benefit of this disclosure.
  • Furthermore, it is to be understood that the phraseology or terminology used herein is for the purpose of description and not of restriction, such that the terminology or phraseology of the present specification is to be interpreted by the skilled in the art in light of the teachings and guidance presented herein, in combination with the knowledge of the skilled in the relevant art(s). Moreover, it is not intended for any term in the specification or claims to be ascribed an uncommon or special meaning unless explicitly set forth as such.
  • The various aspects disclosed herein encompass present and future known equivalents to the known modules referred to herein by way of illustration. Moreover, while aspects and applications have been shown and described, it would be apparent to those skilled in the art having the benefit of this disclosure that many more modifications than mentioned above are possible without departing from the inventive concepts disclosed herein.

Claims (5)

  1. A method for secure transmission of web page data, the method comprising:
    receiving from a remote server, by a proxy server, a web page requested by a user device;
    analyzing, by a processor of the proxy server, the received web page to identify code of elements of the web page;
    selecting one or more identified elements of the web page for encryption, the selected one or more identified elements including web page elements used for data entry and web page elements containing confidential user data;
    encrypting, by the processor, the code of the selected one or more identified elements;
    generating, by the processor, a script containing the encrypted code of the selected one or more identified elements and code for enabling decryption of the encrypted code when executed on the user device;
    modifying, by the processor, the web page by replacing in the web page the code of the selected one or more identified elements with the script containing the encrypted code and the code for enabling decryption; and
    transmitting, by the proxy server, the modified web page to an application on the user device;
    wherein encrypting the code of one or more selected elements of the web page includes using an asymmetric encryption method, and wherein encrypting the code of the one or more selected elements of the web page using an asymmetric encryption method includes encrypting the code of the one or more selected elements of the web page using a public key of the application on the user device,
    and wherein the script contains a public key of the web server, the public key of the web server is to be used by the application on the user device to encrypt user input data on the web page.
  2. The method according to claim 1, wherein modifying the web page, includes modifying a Document Object Model (DOM) of the web page.
  3. The method according to any of claims 1 to 2 wherein encrypting the code of one or more selected elements of the web page, includes using a symmetric encryption method.
  4. The method according to any of claims 1 to 3, further including:
    transmitting, by the proxy server, to the user device a public key of the remote server for use by an application of the user device to encrypt user input data on the web page.
  5. A system for secure transmission of web page data, the system comprising:
    a proxy server having a hardware processor configured to:
    receive, from a remote server, a web page requested by a user device;
    analyze the received web page to identify code of elements of the web page;
    select one or more identified elements of the web page for encryption, the selected one or more identified elements including web page elements used for data entry and web page elements containing confidential user data;
    encrypt, by the processor, the code of the selected one or more identified elements;
    generate, by the processor, a script containing the encrypted code of the selected one or more identified elements and code for enabling decryption of the encrypted code when executed on the user device;
    modify, by the processor, the web page by replacing in the web page the code of the selected one or more identified elements with the script containing the encrypted code and code for enabling decryption of the encrypted code when executed on the user device;
    transmit, by the proxy server, the modified web page to an application on the user device,
    wherein encrypting the code of one or more selected elements of the web page includes using an asymmetric encryption method, and
    wherein encrypting the code of the one or more selected elements of the web page using an asymmetric encryption method includes encrypting the code of the one or more selected elements of the web page using a public key of the application on the user device,
    and wherein the script contains a public key of the web server, the public key of the web server is to be used by the application on the user device to encrypt user input data on the web page.
EP15202316.4A 2015-11-10 2015-12-23 System and method of encrypted transmission of web pages Active EP3169032B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/936,932 US9571471B1 (en) 2015-11-10 2015-11-10 System and method of encrypted transmission of web pages

Publications (2)

Publication Number Publication Date
EP3169032A1 EP3169032A1 (en) 2017-05-17
EP3169032B1 true EP3169032B1 (en) 2020-07-08

Family

ID=55066380

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15202316.4A Active EP3169032B1 (en) 2015-11-10 2015-12-23 System and method of encrypted transmission of web pages

Country Status (4)

Country Link
US (2) US9571471B1 (en)
EP (1) EP3169032B1 (en)
JP (1) JP6545136B2 (en)
CN (1) CN106685905A (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9571471B1 (en) * 2015-11-10 2017-02-14 AO Kaspersky Lab System and method of encrypted transmission of web pages
CN107071017B (en) * 2017-03-31 2020-06-16 武汉斗鱼网络科技有限公司 Network request agent tool and agent method for android system
CN107222503B (en) * 2017-07-10 2020-08-11 北京知道未来信息技术有限公司 Method for detecting stream encryption proxy server
CN107508805B (en) * 2017-08-10 2019-01-25 北京明朝万达科技股份有限公司 A kind of data package processing method and system
KR102047547B1 (en) * 2018-02-22 2019-11-21 주식회사 알파비트 System for security using encryption mode in self-protected javascript and method thereof
US10742615B2 (en) 2018-03-21 2020-08-11 International Business Machines Corporation Partial encryption of a static webpage
FR3081653A1 (en) * 2018-06-25 2019-11-29 Orange METHOD OF MODIFYING MESSAGES BY EQUIPMENT ON A COMMUNICATION PATH ESTABLISHED BETWEEN TWO NODES
CN109302420A (en) * 2018-11-22 2019-02-01 杭州安恒信息技术股份有限公司 Network data security transmission method, system and electronic equipment
JP7266560B2 (en) * 2020-07-17 2023-04-28 Kddi株式会社 Authentication device, authentication method and authentication program
KR102258638B1 (en) * 2020-08-06 2021-06-01 주식회사 알파인랩 Systems and methods to block JavaScript-based web automation attacks and sniffing
US11669328B2 (en) 2020-12-29 2023-06-06 Shanghai Zhaoxin Semiconductor Co., Ltd. Method and system for converting instructions
US11789736B2 (en) 2020-12-29 2023-10-17 Shanghai Zhaoxin Semiconductor Co., Ltd. Method and system for executing new instructions
US11604643B2 (en) 2020-12-29 2023-03-14 Shanghai Zhaoxin Semiconductor Co., Ltd. System for executing new instructions and method for executing new instructions
US20220206809A1 (en) * 2020-12-29 2022-06-30 Shanghai Zhaoxin Semiconductor Co., Ltd. Method and system for executing new instructions
US11625247B2 (en) 2020-12-29 2023-04-11 Shanghai Zhaoxin Semiconductor Co., Ltd. System for executing new instructions and method for executing new instructions
US11803381B2 (en) 2020-12-29 2023-10-31 Shanghai Zhaoxin Semiconductor Co., Ltd. Instruction simulation device and method thereof
US11914997B2 (en) 2020-12-29 2024-02-27 Shanghai Zhaoxin Semiconductor Co., Ltd. Method and system for executing new instructions
US11803383B2 (en) 2020-12-29 2023-10-31 Shanghai Zhaoxin Semiconductor Co., Ltd. Method and system for executing new instructions

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100023751A1 (en) * 2008-07-24 2010-01-28 Alibaba Group Holding Limited System and method for preventing web crawler access

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6880083B1 (en) * 1999-12-31 2005-04-12 Intel Corporation Method and apparatus for creating and executing secure scripts
US20030159030A1 (en) 2002-02-15 2003-08-21 Imetrikus, Inc. Method and system for the secure transmission of a portion of a web page over a computer network
TW567427B (en) * 2002-06-28 2003-12-21 Via Tech Inc System and method for managing the sign-in data of web site
JP4587162B2 (en) * 2004-06-04 2010-11-24 キヤノン株式会社 Information processing apparatus, information processing method, and program thereof
TW200825835A (en) * 2006-12-13 2008-06-16 Inst Information Industry System and method of detecting web page vulnerability and recording medium thereof
US8812616B2 (en) * 2008-10-03 2014-08-19 Systech Corporation Remote port access (RPA) server
US8589671B2 (en) * 2009-02-27 2013-11-19 Red Hat, Inc. Security implementation within a browser
US8433906B2 (en) * 2010-05-26 2013-04-30 International Business Machines Corporation Method and system for microlocking web content
US9225538B2 (en) * 2011-09-01 2015-12-29 Microsoft Technology Licensing, Llc Stateless application notifications
AU2012315382B2 (en) * 2011-09-30 2017-04-13 Paypal, Inc. Differential client-side encryption of information originating from a client
US9467424B2 (en) * 2011-10-07 2016-10-11 Salesforce.Com, Inc. Methods and systems for proxying data
US8910297B2 (en) * 2012-01-05 2014-12-09 Vmware, Inc. Securing user data in cloud computing environments
GB201205117D0 (en) * 2012-03-23 2012-05-09 Saasid Ltd Dynamic rendering of a document object model
CN102624931B (en) * 2012-04-21 2015-02-25 华为技术有限公司 Method, device and system for interaction between Web client and server
US20140032686A1 (en) * 2012-07-25 2014-01-30 Todd Lindsay Wirth System and methods for a remotely changeable non-virtual personal message board for an unknown audience
JP2014131197A (en) 2012-12-28 2014-07-10 Axell Corp Content data processing method, content server, client terminal, and content distribution system
CN105340213B (en) 2013-02-27 2020-04-24 希佩尔图斯公司 Method and device for secure data transmission
US9626528B2 (en) * 2014-03-07 2017-04-18 International Business Machines Corporation Data leak prevention enforcement based on learned document classification
US10826928B2 (en) * 2015-07-10 2020-11-03 Reliaquest Holdings, Llc System and method for simulating network security threats and assessing network security
US9571471B1 (en) * 2015-11-10 2017-02-14 AO Kaspersky Lab System and method of encrypted transmission of web pages

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100023751A1 (en) * 2008-07-24 2010-01-28 Alibaba Group Holding Limited System and method for preventing web crawler access

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BILAL SIDDIQUI: "Copyright IBM Corporation 2002 Trademarks Exploring XML Encryption, Part 1 Exploring XML Encryption, Part 1 Demonstrating the secure exchange of structured data", 1 March 2002 (2002-03-01), https://www.ibm.com/developerworks/library/x-encrypt/, pages https://www.ibm.com/developerworks/library/x-encry - https://ww, XP055421395, Retrieved from the Internet <URL:https://www.ibm.com/developerworks/library/x-encrypt/x-encrypt-pdf.pdf> [retrieved on 20171102] *

Also Published As

Publication number Publication date
CN106685905A (en) 2017-05-17
US20170134347A1 (en) 2017-05-11
US9571471B1 (en) 2017-02-14
EP3169032A1 (en) 2017-05-17
JP6545136B2 (en) 2019-07-17
JP2017112592A (en) 2017-06-22
US10069809B2 (en) 2018-09-04

Similar Documents

Publication Publication Date Title
EP3169032B1 (en) System and method of encrypted transmission of web pages
US11212261B2 (en) Data computation in a multi-domain cloud environment
JP6844876B2 (en) Secure data acquisition of sensitive data over the network
CN107666383B (en) Message processing method and device based on HTTPS (hypertext transfer protocol secure protocol)
US9596221B2 (en) Encryption of user data for storage in a cloud server
US9973481B1 (en) Envelope-based encryption method
EP2973183B1 (en) Intra-computer protected communications between applications
Michalas et al. Secgod google docs: Now i feel safer!
RU2614928C1 (en) System and method for encryption during webpage transmitting to the user application
CN114221784B (en) Data transmission method and computer equipment
US11038844B2 (en) System and method of analyzing the content of encrypted network traffic
Vörös et al. Securing personal data in public cloud
CN113672973A (en) Database system of embedded equipment based on RISC-V architecture of trusted execution environment
Ussath et al. Insights into Encrypted Network Connections: Analyzing Remote Desktop Protocol Traffic
EP3588900B1 (en) System and method of analyzing the content of encrypted network traffic
KR102239762B1 (en) The packet-based threats detection method of providing encrypt traffic visiblity
US9189638B1 (en) Systems and methods for multi-function and multi-purpose cryptography
US11258884B1 (en) Secure remote access based on inspection and validation of remote access protocol traffic
Lindström et al. Mapping the current state of SSL/TLS
US20150156175A1 (en) Methods for securing a communication to a social media application and devices thereof
Lin et al. Ransomware Analysis
Odén Österbo A Web-Based Application for the Secure Transfer of NGS data
CN113449345A (en) Method and system for protecting data realized by microprocessor
Serrão et al. Secure and trustworthy remote JavaScript execution
Baker Secure Web Application Development

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20151223

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20200313

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: AO KASPERSKY LAB

RIN1 Information on inventor provided before grant (corrected)

Inventor name: SAMULEENKOV, ALEXEY A.

Inventor name: KUSKOV, VLADIMIR A.

Inventor name: KUPREEV, OLEG V.

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1289694

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200715

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015055347

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1289694

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200708

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20200708

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201008

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201009

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201008

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201109

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20201217

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20201108

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015055347

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

26N No opposition filed

Effective date: 20210409

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20201231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201223

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201223

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602015055347

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201231

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200708

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201231

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20211223

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211223

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231108

Year of fee payment: 9

Ref country code: DE

Payment date: 20231031

Year of fee payment: 9